IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154136.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-03-08T00:00:00

Updated: 2019-03-16T09:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2018-1983

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-14T22:29:01.117

Modified: 2019-10-09T23:39:28.370


Link: CVE-2018-1983

JSON object: View

cve-icon Redhat Information

No data.

CWE